IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
15 April 2024
Award
- Anne Canteaut, for influential contributions to symmetric cryptography and Boolean functions, and for exemplary service to the symmetric cryptography community.
- Joan Feigenbaum, for highly influential contributions to the foundations of trust and secure computation, and for service to the IACR.
- Alfred Menezes, for fundamental contributions to the theory and practice of elliptic curve cryptography, and for service to the cryptographic community.
- Kobbi Nissim, for fundamental contributions to the theory and practice of data privacy, and for service to the cryptographic community.
- Chris Peikert, for fundamental contributions to the functionality, efficiency, and security of lattice-based cryptography, and for service to the IACR.
- David Pointcheval, for fundamental contributions to the design of public-key cryptosystems and their provable security analysis, for educational leadership, and for outstanding service to the IACR.
- François-Xavier Standaert, for fundamental contributions to the theory and practice of cryptography in the presence of leakage, and for service to the IACR.
- Brent Waters, for the development of attribute-based encryption, functional encryption, and other foundational concepts in cryptography, and for service to the cryptographic community.
13 April 2024
University of Bergen, Norway
Job PostingClosing date for applications:
Contact: Prof. Budaghyan
More information: https://www.jobbnorge.no/en/available-jobs/job/260444/lead-ai-postdoctoral-research-fellow-position-within-cryptography-and-security-of-ai
12 April 2024
Johannes Ottenhues
ePrint ReportThomas Attema, Aron van Baarsen, Stefan van den Berg, Pedro Capitão, Vincent Dunning, Lisa Kohl
ePrint ReportRecently, Araki et al. (ACM CCS '21) showed that dedicated solutions may provide significantly better efficiency if the input graph is sparse. In particular, they provide an efficient protocol for the secure evaluation of "message passing" algorithms, such as the PageRank algorithm. Their protocol's computation and communication complexity are both $\tilde{O}(M\cdot B)$ instead of the $O(M^2)$ complexity achieved by general-purpose MPC protocols, where $M$ denotes the number of nodes and $B$ the (average) number of incoming edges per node. On the downside, their approach achieves only a relatively weak security notion; $1$-out-of-$3$ malicious security with selective abort.
In this work, we show that PageRank can instead be captured efficiently as a restricted multiplication straight-line (RMS) program, and present a new actively secure MPC protocol tailored to handle RMS programs. In particular, we show that the local knowledge of the participants can be leveraged towards the first maliciously-secure protocol with communication complexity linear in $M$, independently of the sparsity of the graph. We present two variants of our protocol. In our communication-optimized protocol, going from semi-honest to malicious security only introduces a small communication overhead, but results in quadratic computation complexity $O(M^2)$. In our balanced protocol, we still achieve a linear communication complexity $O(M)$, although with worse constants, but a significantly better computational complexity scaling with $O(M\cdot B)$. Additionally, our protocols achieve security with identifiable abort and can tolerate up to $n-1$ corruptions.
Aron van Baarsen, Marc Stevens
ePrint ReportIn this paper we consider several settings in which parties take part in multiple Circuit-PSI executions with the same input set, and aim to amortize communications and computations. To that end, we build up a new framework for Circuit-PSI around generalizations of oblivious (programmable) PRFs that are extended with offline setup phases. We present several efficient instantiations of this framework with new security proofs for this setting. As a side result, we obtain a slight improvement in communication and computation complexity over the state-of-the art Circuit-PSI protocol by Bienstock et al. (USENIX '23). Additionally, we present a novel Circuit-PSI protocol from a PRF with secret-shared outputs, which has linear communication and computation complexity in the parties' input set sizes, and incidentally, it realizes ``almost malicious'' security, making it the first major step in this direction since the protocol by Huang et al. (NDSS '12). Lastly, we derive the potential amortizations over multiple protocol executions, and observe that each of the presented instantiations is favorable in at least one of the multiple-execution settings.
Foo Yee Yeo, Jason H. M. Ying
ePrint ReportDa Lin, Chunli Yang, Shengyuan Xu, Shizhu Tian, Bing Sun
ePrint ReportAlexander May, Massimo Ostuzzi
ePrint ReportMoreover, we show that solving multiple group action dlog instances $y_1, \ldots , y_m$ allows for speedups. Namely, our collision finding algorithm solves $m$ group action dlogs in $\sqrt{m}N^{\frac 1 2}$ steps, instead of the straight-forward $mN^{\frac 1 2}$ steps required for running $m$ times GHS. Interestingly, our multi instance algorithm (with precomputation) can be seen as a special case of our precomputation algorithm. Our multiple instance approach can be freely combined with our precomputations, allowing for a variety of tradeoffs.
Technically, our precomputation and multiple instance group action dlog attacks are adaptations of the techniques from the standard dlog setting in abelian groups. While such an adaptation seems natural, it is per se unclear which techniques transfer from the dlog to the more restricted group dlog setting, for which $X$ does not offer a group structure.
Our algorithms have direct implications for all group action based cryptosystems, such as CSIDH and its variants. We provide experimental evidence that our techniques work well in the CSIDH setting.
Xavier Bonnetain, Virginie Lallemand
ePrint ReportHarjasleen Malvai, Gregory Neven, Andrew Miller, Siam Hussain
ePrint ReportFarzin Renan, Péter Kutas
ePrint ReportRobin Berger, Felix Dörre, Alexander Koch
ePrint ReportAxel Mertens, Georgio Nicolas, Sergi Rovira
ePrint ReportWe propose a practical FHE-friendly image compression and processing pipeline where an image can be compressed and encrypted on the client-side, sent to a server which decompresses it homomorphically and then performs image processing in the encrypted domain before returning the encrypted result to the client.
Inspired by JPEG, our pipeline also relies on discrete cosine transforms and quantization to simplify the representation of an image in the frequency domain, making it possible to effectively use a compression algorithm. This pipeline is designed to be compatible with existing image-processing techniques in FHE, such as pixel-wise processing and convolutional filters. Using this technique, a high-definition ($1024\times1024$) image can be homomorphically decompressed, processed with a convolutional filter and re-compressed in under $24.7$s, while using ~8GB memory.
11 April 2024
Luxembourg Institute of Science and Technology
Job PostingClosing date for applications:
Contact: Schwartz Cathy
More information: https://www.list.lu/en/jobs/
University of Bergen, Norway
Job PostingClosing date for applications:
Contact: Prof. Budaghyan: lilya.budaghyan@uib.no
More information: https://www.jobbnorge.no/en/available-jobs/job/260444/lead-ai-postdoctoral-research-fellow-position-within-cryptography-and-security-of-ai
NXP Semiconductors GmbH Austria
Job PostingReady to join the future of innovation in our team at NXP? We are expanding our Trust Provisioning Team at NXP Gratkorn!
Trust Provisioning is the secure creation, insertion, and distribution of confidential data and key material for chip personalization, including product configuration and development of software for underlying production flows.
Key Responsibilities:
Closing date for applications:
Contact: Kerstin Krauss
More information: https://nxp.wd3.myworkdayjobs.com/careers/job/Gratkorn/Secure-Web-Service-Java-Software-Engineer-for-Trust-Provisioning--m-f-d-_R-10051290
IBM Research Zürich
Job PostingClosing date for applications:
Contact: Andrea Basso and Luca De Feo for questions. Apply online via the form at the given link. Only applications received before May 1st are guaranteed to be taken in consideration.
More information: https://www.zurich.ibm.com/careers/2024_008.html
Universitat Autònoma de Barcelona
Job PostingWe are pleased to announce an opportunity for a highly motivated individual to join our team at Universitat Autònoma de Barcelona as a Postdoctoral Researcher in Blockchain Technology. This position offers a unique chance to contribute to cutting-edge research and innovation in the field of distributed ledger technologies.
Responsibilities:
- Conducting original research in blockchain technology, with a focus on cryptographic protocols, consensus mechanisms, and scalability solutions.
- Developing novel algorithms and protocols to address key challenges in blockchain scalability, security, and privacy.
- Publishing high-quality research papers in top-tier conferences and journals.
- Mentoring graduate students and contributing to academic initiatives within the department.
Qualifications:
- A Ph.D. in Computer Science, Mathematics, or a related field, with a strong publication record in blockchain or cryptography.
- Expertise in cryptographic protocols and blockchain technology, with demonstrated proficiency in Python or Rust programming languages.
- Familiarity with Solidity programming for smart contract development is highly desirable.
- Strong analytical and problem-solving skills, with a passion for exploring new ideas and pushing the boundaries of research.
- Excellent communication and collaboration abilities, with a track record of working effectively in multidisciplinary teams.
This is a fixed-term position with a contract lasting until December 31, 2025.
To apply, please submit the following documents to jordi.herrera@uab.cat with subject [Blockchain Postdoctoral Position] before May 2, 2024:
- A detailed CV including a list of publications.
- A cover letter describing your research interests, relevant experience, and career goals.
- Contact information for at least three professional references.
Closing date for applications:
Contact: jordi.herrera@uab.cat